Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 17:43

General

  • Target

    sample.exe

  • Size

    194KB

  • MD5

    76bea7506af30bdecc70c3d361819f28

  • SHA1

    4a07972df9558c3bcfc932997d86453d9006ddbb

  • SHA256

    06c73da1c0fdbb10efa56ee3a0fb13685c4b395e4aa9008024c657601f3960b3

  • SHA512

    9815ab55d978a0c1974b29c82eff2b69d770a77fbbf157d8b3df807f31393de4f3a980460e24e4b2f62628ab36de95caf79e28fc0b21e9684e01762433549e30

  • SSDEEP

    3072:euK0THf52i3H3bvOoAtLYJTlG/OwWREQjd2x:euK+cC3bjAaTc

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Azazel

C2

azazelxd.duckdns.org:5555

127.0.0.1:5555

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:840
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp981E.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1240
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp981E.tmp.bat
    Filesize

    151B

    MD5

    cb783381fdf1b836c489328454808fa6

    SHA1

    2921f8abfbbe00e413987292c8c162d055032569

    SHA256

    79dd2c983731b3c1740bc449d2660b023e31dc6f56b786abd912d0250be0a92d

    SHA512

    dea9089a45db9c3ff52844b33f2aa38db9db256ede5d1cd91c44b7b899c94748153f5b705dbcfbe6b610595b31980028c71f47c6fa9803952548cb8e7c4cfc87

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    194KB

    MD5

    76bea7506af30bdecc70c3d361819f28

    SHA1

    4a07972df9558c3bcfc932997d86453d9006ddbb

    SHA256

    06c73da1c0fdbb10efa56ee3a0fb13685c4b395e4aa9008024c657601f3960b3

    SHA512

    9815ab55d978a0c1974b29c82eff2b69d770a77fbbf157d8b3df807f31393de4f3a980460e24e4b2f62628ab36de95caf79e28fc0b21e9684e01762433549e30

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    194KB

    MD5

    76bea7506af30bdecc70c3d361819f28

    SHA1

    4a07972df9558c3bcfc932997d86453d9006ddbb

    SHA256

    06c73da1c0fdbb10efa56ee3a0fb13685c4b395e4aa9008024c657601f3960b3

    SHA512

    9815ab55d978a0c1974b29c82eff2b69d770a77fbbf157d8b3df807f31393de4f3a980460e24e4b2f62628ab36de95caf79e28fc0b21e9684e01762433549e30

  • memory/1208-133-0x0000000000870000-0x00000000008A6000-memory.dmp
    Filesize

    216KB

  • memory/1208-134-0x0000000005340000-0x0000000005350000-memory.dmp
    Filesize

    64KB

  • memory/1208-135-0x0000000005350000-0x00000000053EC000-memory.dmp
    Filesize

    624KB